ALASLIVEPATCH-2023-150

Related Vulnerabilities: CVE-2023-4623   CVE-2023-4921  

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f. (CVE-2023-4623) A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. (CVE-2023-4921)

ALASLIVEPATCH-2023-150


Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2023-150
Advisory Release Date: 2023-10-31 00:15 Pacific
Advisory Updated Date: 2023-11-01 00:49 Pacific
Severity: Important

Issue Overview:

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.

If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.

We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f. (CVE-2023-4623)

A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.

When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().

We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. (CVE-2023-4921)


Affected Packages:

kernel-livepatch-5.10.192-182.736


Issue Correction:
Please ensure you have live patching enabled.
Run yum update kernel-livepatch-5.10.192-182.736 to update your system.

New Packages:
aarch64:
    kernel-livepatch-5.10.192-182.736-1.0-1.amzn2.aarch64
    kernel-livepatch-5.10.192-182.736-debuginfo-1.0-1.amzn2.aarch64

src:
    kernel-livepatch-5.10.192-182.736-1.0-1.amzn2.src

x86_64:
    kernel-livepatch-5.10.192-182.736-1.0-1.amzn2.x86_64
    kernel-livepatch-5.10.192-182.736-debuginfo-1.0-1.amzn2.x86_64